CVE-2017-7717

SQL injection vulnerability in the getUserUddiElements method in the ES UDDI component in SAP NetWeaver AS Java 7.4 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note 2356504.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:netweaver_application_server_java:7.40:*:*:*:*:*:*:*

Information

Published : 2017-04-14 11:59

Updated : 2021-04-20 12:02


NVD link : CVE-2017-7717

Mitre link : CVE-2017-7717


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

sap

  • netweaver_application_server_java